Profiling a C&C Domains Portfolio from the DNC (Democratic National Committee) Cyber Attack Campaign

The following is a list o…Profiling a C&C Domains Portfolio from the DNC (Democratic National Committee) Cyber Attack Campaign was first posted on June 23, 2023 at 6:20 pm.©2021 "". Use of this feed is for personal non-commerc… Continue reading Profiling a C&C Domains Portfolio from the DNC (Democratic National Committee) Cyber Attack Campaign

A List of Personal Email Address Accounts and C&C Domains from the DNC (Democratic National Committee) Cyber Attack Campaign

The following is a list of personal email address accounts and domain C&C servers from the DNC (Democratic National Committee)… Continue reading A List of Personal Email Address Accounts and C&C Domains from the DNC (Democratic National Committee) Cyber Attack Campaign

Exposing the Internet-Connected Infrastructure of the DNC Targeted Phishing Campaign – An OSINT Analysis – A PDF Paper

This content is for members only. Visit the site and log in/register to read.
Continue reading Exposing the Internet-Connected Infrastructure of the DNC Targeted Phishing Campaign – An OSINT Analysis – A PDF Paper

Emotet Emails Strike Thousands of DNC Volunteers

Hundreds of U.S. organizations on Thursday received emails purporting to come from the Democratic National Committee, in a new politically charged Emotet spear-phishing attack. Continue reading Emotet Emails Strike Thousands of DNC Volunteers

Trump, Ukraine, Crowdstrike and Servers – What Gives?

From 2015 through 2016, during the run-up to the presidential election, certain cloud servers used by the Democratic National Committee (DNC) were attacked and infiltrated by advanced persistent threat (APT) actors from Russia. This resulted in the re… Continue reading Trump, Ukraine, Crowdstrike and Servers – What Gives?

Trump, Ukraine, Crowdstrike and Servers – What Gives?

From 2015 through 2016, during the run-up to the presidential election, certain cloud servers used by the Democratic National Committee (DNC) were attacked and infiltrated by advanced persistent threat (APT) actors from Russia. This resulted in the re… Continue reading Trump, Ukraine, Crowdstrike and Servers – What Gives?

Cyber Command’s latest VirusTotal upload has been linked to an active attack

The malware sample that U.S. Cyber Command uploaded to VirusTotal last week is still involved in active attacks, multiple security researchers tell CyberScoop. Researchers from Kaspersky Lab and ZoneAlarm, a software security company run by Check Point Technologies, tell CyberScoop they have linked the malware with APT28, the same hacking group that breached the Democratic National Committee during the 2016 election cycle. A variant of the malware is being used in ongoing attacks, hitting targets as recently this month. The targets include Central Asian nations, as well as diplomatic and foreign affairs organizations, Kaspersky Lab’s principal security researcher Kurt Baumgartner tells CyberScoop. While ZoneAlarm can’t confirm the targets the attack is focused on, the company detected the specific malware hash in an active attack in the Czech Republic last week, Lotem Finkelsteen, ZoneAlarm’s Threat Intelligence Group Manager, tells CyberScoop. “Although we cannot confirm such an attack, Finkelsteen said, referring to the […]

The post Cyber Command’s latest VirusTotal upload has been linked to an active attack appeared first on CyberScoop.

Continue reading Cyber Command’s latest VirusTotal upload has been linked to an active attack

Political parties are still struggling with cybersecurity basics

Political parties in Europe and the U.S. have cybersecurity practices that fail to meet basic standards, leaving them vulnerable to hackers and foreign influence operations with elections rapidly approaching, according to security researchers. An assessment of 29 political parties in 11 countries released Tuesday by SecurityScorecard found that a party in France relies on end-of-life technology that has not had a security update in four to five months, for example. There also is a strain of malicious software emanating from an IP address assigned to an economic subcommittee of the European Union in Brussels right now, SecurityScorecard’s Director of Threat Intelligence, Paul Gagliardi, tells CyberScoop. And while American political parties tend to fare better than European political parties, according to the report, the Democratic National Committee and the Republican National Committee still have weak spots. Malware in the EU The details of the report arrive just as the European Parliament elections kick off Thursday. The malware SecurityScorecard […]

The post Political parties are still struggling with cybersecurity basics appeared first on CyberScoop.

Continue reading Political parties are still struggling with cybersecurity basics

To prepare for 2020, DNC security chief tries to make hackers’ lives harder

The Democratic National Committee is striving to “make it more expensive for attackers to do their work” as it prepares for a 2020 election, Bob Lord, the committee’s chief security officer, told CyberScoop. It is a simple but proven principle of cybersecurity: Make it harder for hackers to succeed by implementing time-tested basics like two-factor authentication. The question for the DNC is: How do you aggressively broaden adoption of such practices for campaigns and state parties scattered across the country, many which have very limited budgets? That far-flung apparatus is not the chain of command that Lord was used to when he was a cybersecurity executive at companies like Yahoo and Rapid7. “Because we’re a decentralized ecosystem, it presents a number of interesting challenges,” he said in an interview. “I don’t have the ability to order people to do things. Nor can I practically manage all of their systems. But what I can do […]

The post To prepare for 2020, DNC security chief tries to make hackers’ lives harder appeared first on CyberScoop.

Continue reading To prepare for 2020, DNC security chief tries to make hackers’ lives harder